Skip to main content

On the complexity of constant round ZKIP of possession of knowledge

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '91 (ASIACRYPT 1991)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 739))

Included in the following conference series:

Abstract

In this paper, we show that if a relation R has a three move blackbox simulation zero-knowledge interactive proof system of possession of knowledge, then there exists a probabilistic polynomial time algorithm that on input x ∈ {0,1}*, outputs y such that (x, y) ∈ R with overwhelming probability if x ∈ dom R, and outputs “⊥” with probability 1 if x ∉ dom R. In the present paper, we also show that without any unproven assumption, there exists a four move blackbox simulation perfect zero-knowledge interactive proof system of possession of the prime factorization, which is optimal in the light of the round complexity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adleman, L.M. and Huang, M.D.A., “Recognizing Primes in Random Polynomial Time,” Proc. of STOC, pp.462–469 (May 1987).

    Google Scholar 

  2. Brassard, G., Chaum, D., and Crépeau, C., “Minimum Disclosure Proofs of Knowledge,” JCSS, Vol.37, No.2, pp. 156–189 (October 1988).

    Google Scholar 

  3. Brassard, G., Crépeau, C., and Yung, M., “Everything in \(\mathcal{N}\mathcal{P}\) Can Be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds,” Proc. of ICALP'89, LNCS 372, Springer-Verlag, Berlin, pp.123–136 (1989).

    Google Scholar 

  4. Bellare, M., Micali, S., and Ostrovsky, R., “Perfect Zero-Knowledge in Constant Rounds,” Proc. of STOC, pp.482–493 (May 1990).

    Google Scholar 

  5. Feige, U., Fiat, A., and Shamir, A., “Zero-Knowledge Proofs of Identity,” Proc. of STOC, pp.210–217 (May 1988).

    Google Scholar 

  6. Feige, U. and Shamir, A., “Zero-Knowledge Proofs of Knowledge in Two Rounds,” Proc. of Crypto'89, LNCS 435, Springer-Verlag, Berlin, pp.526–544 (1990).

    Google Scholar 

  7. Feige, U. and Shamir, A., “Witness Indistinguishable and Witness Hiding Protocols,” Proc. of STOC, pp.416–426 (May 1990).

    Google Scholar 

  8. Goldreich, O. and Kahan, A., “Using Claw-Free Permutations to Constant Round Zero-Knowledge Proofs for \(\mathcal{N}\mathcal{P}\),” in preparation (1989).

    Google Scholar 

  9. Goldreich, O. and Krawczyk, H., “On the Composition of Zero-Knowledge Proof Systems,” Proc. of ICALP'90, LNCS 443, Springer-Verlag, Berlin, pp.268–282 (1990).

    Google Scholar 

  10. Goldwasser, S., Micali, S., and Rackoff, C., “The Knowledge Complexity of Interactive Proof Systems,” Proc. of STOC, pp.291–304 (May 1985).

    Google Scholar 

  11. Goldwasser, S., Micali, S., and Rackoff, C., “The Knowledge Complexity of Interactive Proof Systems,” SIAM J. Comput., Vol.18, No.1, pp.186–208 (February 1989).

    Article  Google Scholar 

  12. Goldreich, O., Micali, S., and Wigderson, A., “Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proofs,” Tech. Rep. #544, Israel Institute of Technology, Department of Computer Science (March 1989).

    Google Scholar 

  13. Goldreich, O. and Oren, Y., “Definitions and Properties of Zero-Knowledge Proof Systems,” Tech. Rep. #610, Israel Institute of Technology, Department of Computer Science (February 1990).

    Google Scholar 

  14. Naor, M. and Yung, M. “Universal One-Way Hash Functions and their Cryptographic Applications,” Proc. of STOC, pp.33–43 (May 1989).

    Google Scholar 

  15. Rabin, M.O., “Probabilistic Algorithm for Primality Testing,” Journal of Number Theory, Vol.12, pp.128–138 (1980).

    Article  Google Scholar 

  16. Sloan, R., “All Zero-Knowledge Proofs are Proofs of Language Membership,” Tech. Memo., MIT/LCS/TM-385, MIT Laboratory for Computer Science (February 1989).

    Google Scholar 

  17. Sakurai, K. and Itoh, T., “Language Membership versus Possession of Knowledge in Constant Round ZKIP,” IEICE Trans., Vol.E74, No.8, pp.2118–2123 (August 1991).

    Google Scholar 

  18. Saitoh, T. and Kurosawa, K., “4-Move Perfect ZKIP of Knowledge with No Assumption,” these proceedings (November 1991).

    Google Scholar 

  19. Solovay, R. and Strassen, V., “A Fast Monte Cairo Test for Primality,” SIAM J. Comput., Vol.6, No.1, pp.84–85 (March 1977).

    Article  Google Scholar 

  20. Tompa, M. and Woll, H., “Random Self-Reducibility and Zero-Knowledge Interactive Proofs of Possession of Information,” Proc. of FOCS, pp.472–482 (October 1987).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Hideki Imai Ronald L. Rivest Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Itoh, T., Sakurai, K. (1993). On the complexity of constant round ZKIP of possession of knowledge. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '91. ASIACRYPT 1991. Lecture Notes in Computer Science, vol 739. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57332-1_28

Download citation

  • DOI: https://doi.org/10.1007/3-540-57332-1_28

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57332-6

  • Online ISBN: 978-3-540-48066-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics